Composite digital signatures

Disclosed herein is a method for generating a composite cryptographic signature. The method comprises receiving a message and a first part of a first party signature, wherein the first part of the first party signature is derived from the message and a first share of a first private key. The method further comprises generating a first party signature from the first part of the first party signature and a second share of the first private key and generating a second party signature from the message and a second private key. The method further comprises combining the first party signature and the second party signature to generate a composite cryptographic signature. An apparatus, a computer-readable medium for implementing this method are also disclosed.

Skip to: Description  ·  Claims  ·  References Cited  · Patent History  ·  Patent History
Description

This application is the U.S. National Stage of International Application No. PCT/IB2017/056222, filed Oct. 9, 2017, which designates the U.S., published in English, and claims priority under 35 U.S.C. § 119 or 365(c) to Great Britain Application No. 1617620.8, filed Oct. 18, 2016. The entire teachings of the above applications are incorporated herein by reference.

BACKGROUND

A digital signature is a scheme for demonstrating the authenticity of a digital message or document(s). If a recipient is able to confirm that a digital signature appended to a digital message is valid then that recipient can reasonably believe that the message was created by a known sender, that the sender cannot deny having sent the message, and that the message was not altered in transit.

Often digital signatures employ asymmetric cryptography in which a sender's private key is used to generate a digital signature and in which the sender's public key is used by a recipient to verify that the digital signature, and any message to which the digital signature relates, originated with the sender.

In order for digital signature schemes to work, a sender must be able to store one or more private keys securely. A sender may, for example, store the one or more private keys in special hardware, such as a separate memory device or a smart-card. However, in a world in which the use of digital signatures is becoming more prevalent, this proves an expensive and inefficient solution for wide employment of digital signatures. Furthermore, there is a desire to integrate digital signatures with modern technologies such as mobile devices including mobile phones, which a lot of people use for communicating every day. However, mobile devices may not have the capability to physically connect to a card-reader, the connection interfaces often change rapidly, and connecting a card-reader with a mobile phone is inconvenient for a user. Furthermore, the cryptographic algorithms used for digital signatures may become insecure and the key size insufficient. Changing the algorithm or the key size would mostly mean physical replacement of all smart-cards in use.

Software is much easier to update. Mobile devices update their software automatically so that the users often do not even notice the updating process. From an economic perspective, digital signature solutions based solely on software are appealing. The hardest thing to solve in software-based digital signature solutions is private key management. Keys stored in the static memory of a mobile device or any other type of a computer can easily be cloned by attackers who gain access to the memory. With a cloned key, an attacker can create an unlimited amount of forged signatures that are indistinguishable from the genuine signatures used by a genuine sender.

Even if private keys are stored in encrypted form, using passwords as encryption keys, it is possible for attackers to find the right key by using the so-called dictionary attack. With a dictionary attack, an attacker has a dictionary of passwords which they try one by one until the right password is found. For such an attack to succeed, one needs only for there to be a relatively small number of passwords, and a reference point such that the attacker will know when he has been successful. Practice has shown that human-memorisable passwords are too weak to withstand dictionary attacks.

The issues outlined above are at least as pronounced when multi-party protocols are considered. For example, a sender may send a (digitally signed) message to a receiver and receive a response. The response may be, for example, an indication that the digitally signed message has been received and understood by the receiver. The sender may accordingly want to verify that the receiver did indeed receive the original digitally signed message (and not some other message) and that the response did indeed come from the receiver. Alternatively, for commercial reasons or otherwise a sender may wish to send a message to a third party such that the third party can rest assured that the message has been verified by a second party. Accordingly, a secure method for co-signing messages is desired.

SUMMARY

A method is provided for generating a composite cryptographic signature. The method comprises receiving a message and a first part of a first party signature, the first part of the first party signature derived from the message and a first share of a first private key. The method further comprises generating a first party signature from the first part of the first party signature and a second share of the first private key. The method further comprises generating a second party signature from the message and a second private key. The method further comprises combining the first party signature and the second party signature to generate a composite cryptographic signature.

A number of advantages of the present disclosure will be made apparent to the skilled person. For example, in a scenario in which a first party, or client device, holds the first share of the first private key, and a second party, or server, holds the second share of the first private key and the second private key, then neither the first party or second party alone can make a valid composite signature. Furthermore, if the first party, or client device, is compromised then an attacker is unable to apply a dictionary attack without also having to compromise the second party. As will also be described below, it is easy also for the second party to detect when the first party has been compromised.

The first private key and a public key may be a first key pair. The second private key and a public key may be a second key pair. The public key of the first key pair may be the same as the public key of the second key pair.

The first private key may comprise a first private modulus and a first private exponent. The second private key may comprise a second private modulus and a second private exponent. The public key may comprise a public exponent.

The first private modulus may be a product of prime numbers. The second private modulus may be a product of prime numbers. Each of the prime numbers may be coprime to the public exponent.

The method may further comprise generating a composite public modulus from the first private modulus and the second private modulus.

The first share of the first private key may comprise a first additive share of the first private exponent. The second share of the first private key may comprise a second additive share of the first private exponent.

The first share of the first private key may comprise a first multiplicative share of the first private exponent. The second share of the first private key may comprise a second multiplicative share of the first private exponent.

The method may further comprise verifying the origin of the first part of the first party signature using the public key and the message. Receiving a message and a first part of the first party signature may comprise receiving a signing request comprising the message and the first part of the first party signature, and verifying the origin of the first part of the first party signature may comprise checking that the signing request further comprises information relating to one or more previous communications from the same origin.

Receiving a message and a first part of a first party signature may comprise receiving a message and a first part of a first party signature from a client device. Receiving a message and a first part of a first party signature may comprise receiving a message and a first part of a first party signature over a secure channel.

The message may be a hashed message. A hash function is any suitable cryptographic function which can be used to map data of arbitrary size to data of a finite size. The message may be a padded message. The message may be both hashed and padded.

An apparatus is provided. The apparatus comprises at least one processor and at least one memory, wherein the at least one memory stores computer-executable instructions which, when executed by the at least one processor, cause the apparatus to perform a method as disclosed herein.

A computer readable medium is provided. The computer readable medium has computer-executable instructions to cause a computer to perform a method according to any of the methods disclosed herein.

A method for generating a composite cryptographic signature is provided. The method comprises, at a first device, generating a first part of a first party signature from a message and a first share of a first private key. The method further comprises, at the first device, sending the message and the first part of the first party signature to a second device. The method further comprises, at the second device, generating a first party signature from the first part of the first party signature and a second share of the first private key. The method further comprises, at the second device, generating a second party signature from the message and a second private key. The method further comprises, at the second device, combining the first party signature and the second party signature to form a composite cryptographic signature.

The method may further comprise, at the second device, communicating the composite cryptographic signature and a composite public key to the first device. The method may further comprise, at the first device, verifying the composite cryptographic signature using the message and the composite public key.

A system for generating a composite cryptographic signature is provided. The system comprises a first device and a second device. The first device and the second device each comprise a processor and at least one memory. The at least one memory of the first device and the at least one memory of the second device each store computer-executable instructions which, when executed by the processors of the first device and the second device respectively, cause the first device and the second device to perform a method as described herein.

BRIEF DESCRIPTION OF FIGURES

Illustrative embodiments of the present disclosure will now be described, by way of example only, with reference to the drawings. In the drawings:

FIG. 1 shows an illustration of a first party, or client device, and a second party, or server;

FIG. 2 illustrates a method for generating a composite cryptographic signature;

FIG. 3 is a flowchart of a method for generating a composite cryptographic signature;

FIG. 4 is a flowchart of a method for generating a composite cryptographic signature;

FIG. 5 is a flowchart of a method for initialising a second party or server for generating a composite cryptographic signature;

FIG. 6 is a flowchart of a method for initialising a first party or client device for generating a composite cryptographic signature; and

FIG. 7 is a flowchart for registering a first party or client device at a second party or server.

Throughout the description and the drawings, like reference numerals refer to like parts.

DESCRIPTION

Whilst various embodiments of the invention are described below, the invention is not limited to these embodiments, and variations of these embodiments may be made without departing from the scope of the invention.

In the below discussion, the terms “client device” and “server” are used. These terms are purely to distinguish between two parties that interact, i.e. the client device is a first party and the server is a second party. The skilled person would therefore understand that the terms “client device” and “server” are not restrictive. Accordingly, the skilled person would appreciate that a “client signature” or “first party signature” is a digital signature of the first party. Similarly, the skilled person would appreciate that a “server signature” or a “second party signature” is a digital signature of the second party.

In the discussion below, the terms “public” and “private” are used. In the context of asymmetric key pairs, the skilled person would understand that the public key and the private key perform inverse operations, and accordingly, an encryption device may use one of the public key or the private key to encrypt data, and a decryption device may use the other of the public key or the private key to decrypt the data. The skilled person would understand that the private key is a key that is not openly communicated to other parties, and the skilled person would also understand that a public key is a key that is not a private key. While a private key is securely stored, a public key may be knowable to third parties, and may sometimes be openly communicated. For example, a public key may be published in a directory or openly broadcast, or may be a key that an adversary may obtain. Similarly, in what follows, a private exponent or private modulus is an exponent or modulus that is intended to be kept secret. Conversely, a public exponent or a public modulus is an exponent or modulus that is not private.

A key may be shared between two or more parties, where each party holds a share. In such a scenario, a key can only be reconstructed when a sufficient number (of possibly different types) of shares are combined together. Accordingly, a single share of a key on its own cannot be used to reconstruct the key unless combined with a sufficient number of further shares. A key may be “additively shared” if one or more components of shares must be added together to reconstruct the key. In some of the examples that follow, two private exponents are added together to reconstruct a private key. A key may be “multiplicatively shared” if one or more components of shares are multiplied together to reconstruct the key. In some of the examples that follow, two private exponents are multiplied together to reconstruct a private key. The skilled person would appreciate that other types of shares exist and are applicable to the following methods.

In the following, a cryptosystem based on modular arithmetic and the factorisation of large numbers is used. That is, the composite signature described below looks like an ordinary RSA (Rivest-Shamir-Adleman) signature and successfully verifies with standard crypto-libraries. However, the skilled person would understand that the methods and techniques taught herein may be used in conjunction with any suitable asymmetric cryptosystem in which public keys and private keys are generated. For example, an asymmetric cryptosystem based on elliptic curves and/or discrete logarithms may be used.

A communication channel is any suitable communication method. A communication channel may be considered secure if an adversary does not have access to data communicated via the communication channel.

FIG. 1 shows the architecture of an example system 10. The system 10 comprises a client device 100 and a server 150. The system 10 further comprises a communication channel 20. The communication channel 20 may be a direct channel or an indirect channel over a communications network. For example, the communication channel 20 may comprise the Internet.

Referring to the figure, the client device 100 includes a number of user interfaces including a visual display 110 and a virtual or dedicated user input device 102. The client device 100 further includes a processor 104, a memory 106 and a power system 108. The client device 100 further comprises a communications module 112 for sending and receiving communications between processor 104 and remote devices such as server 150. For example, the communications module 112 is used for sending and receiving communications across communications channel 20 to a communications module 162 of the server 150. The client device further comprises a port 114 for connecting to further systems, or devices, for example a secondary memory device such as a USB stick.

The processor 104 is configured to receive data, access the memory 106, and to act upon instructions received either from said memory 106, from communications module 112 from user input device 102. The processor 104 is further configured to process instructions pertaining to encryption and decryption. In this respect, the processor 104 is capable of retrieving one or more private keys from memory 106 or from some other source such as via communications module 112 or port 114. The processor is further configured to control the display 110 and to control communications to remote parties such as server 150 via communications module 112. The processor 104 may execute instructions stored in memory 106 in order to encrypt data prior to sending via communications module 112 or in order to decrypt data received from communications module 112.

In operation the processor 104 can execute computer-executable instructions stored in the memory 106 and the results of the processing can be displayed to a user on the display 110. User inputs for controlling the operation of the computer may be received via input device(s) 102.

Server 150 comprises a user inputs device 152 a processor 154, a memory 156, a power system 158, a visual display 160, a communications module 162 and a port 164. The communications module 162 is used by the server to send and receive communications from one or more client devices 100. The processor 154 is configured to receive data, access the memory 156, and to act upon instructions received either from said memory 156, from communications module 162, or from input device 152. The processor 154 is further configured to process instructions pertaining to encryption and decryption. For example, the processor 154 it configured to retrieve public and/or private keys from memory 156.

In operation the processor 154 can execute computer-executable instructions stored in the memory 156 and the results of the processing can be displayed to a user on the display 150. User inputs for controlling the operation of the computer may be received via input device(s) 152.

Other architectures to that shown in FIG. 1 may be used as will be appreciated by the skilled person. The client device, or first device, and the server, or second device, may be, for example, a computer, a mobile phone, a tablet, or other device capable of performing a method according to computer-executable instructions.

A user of the client device 100 may desire to send a message m to the server 150 in such a way that the server 150 is able to verify that the message m originated with the client device 100. However the user of the client device 100 may also desire to receive an acknowledgement that the message m was received by the server and to be secure in the knowledge that the acknowledgement originated with the server 150 and not with an adversarial party. For such a purpose, a composite cryptographic signature may be generated using a method such as that set out below, in which the composite cryptographic signature is generated from a digital signature of the client's device 100 and a digital signature of the server 150. If the client device 100 is able to send message m and information pertaining to its digital signature to server 150, and to receive an acknowledgement, then the client's device 100 may be able to verify that the acknowledgement came from the server 150 and that the acknowledgement was created using both the digital signature of the client device 100 and the digital signature of the server 150.

FIG. 2 shows a method for generating a composite cryptographic signature S. In the figure, time flows from top to bottom. Prior to the method shown in FIG. 2, a client device (which may or may not be client device 100) and a server (which may or may not be server 150) agree on a public exponent e. The public exponent e may be widely broadcast, for example it may be published in a directory open to the public.

Prior to the method shown in FIG. 2, the client device has stored in memory a first share d1′, n1 of a first private key d1, n1 (this will be explained further below). The first private key d1, n1 comprises a first private exponent d1 and a first private modulus n1 and is defined such that:
ed1≡1 mod φ(n1)
where φ is the Euler totient function. The function φ(x) counts the positive integers up to a given integer x that are relatively prime to x.

Prior to the method shown in FIG. 2, the server has stored in memory a second share d1″, n1 of the first private key d1, n1. The server also has stored in memory a second private key d1, n1. The second private key comprises a second private exponent d2 and a second modulus n2. The second private key d1, n1 is defined such that:
ed2≡1 mod φ(n2).

At step 210, the client device generates a first party of a client signature s1 from the message m and the first share d1′, n1 of the first private key d1, n1. In particular, the client device computes:
y=md′1 mod n1.

In this example, the first share of the first private key comprises a first private exponent share d1′ and the first private modulus n1. For extra security, the message m may be hashed and/or padded.

At step 220, the client device sends a signing request to the server. The signing request comprises the message m and the first party of the client signature s1. The signing request may be sent directly or indirectly to the server and may be sent over an encrypted channel. For example, message m and the first part y of the client signature s1 may be encrypted using any suitable cryptographic scheme, for decryption at the server.

On receiving the message m and the first part y of the client signature s1 from the client device, the server, at step 230, generates the client signature s1 from the first part y and the second share d1″, n1 of the first private key. The second share of the first private key comprises a second private exponent share d1″ and the first private modulus n1. The operation performed by the server at step 230 depends on how the first share and the second share of the first private key are related.

In one embodiment, the first private key may be additively shared. In this scenario, the first private exponent d1 is related to the first private exponent share d1′ and the second private exponent share d1″ by:
d1=d1′+d1″ mod φ(n1).

The first private exponent is therefore additively shared between the client device and the server. d1′ is randomly generated and is independent (as a random variable) of d1 and hence there is no way for an adversary who gains access to d1′ (encrypted or not) to successfully find d1 without communication with the server. Similarly, d1″ is randomly generated and is independent (as a random variable) of d1 and hence there is no way for an adversary who gains access to d1″ to successfully find d1 without communication with the client device. If the first private key is additively shared between the client device and the server then, at step 230, the server generates the client signature s1 by computing:
s1=y·md″1 mod n1=md′1·md″1 mod n1=md′1+d″1 mod n1=md′1+d″1 mod φ(n1) mod n1=md1 mod n1.

In another embodiment, the first private key may be multiplicatively shared. In this scenario, the first private exponent d1 is related to the first private exponent share d1′ and the second private exponent share d1″ by:
d1=d1′d1″ mod φ(n1).

The first private exponent is therefore multiplicatively shared between the client device and the server. d1′ is randomly generated and is independent (as a random variable) of d1 and hence there is no way for an adversary who gains access to d1″ (encrypted or not) to successfully find d1 without communication with the server. Similarly, d1″ is randomly generated and is independent (as a random variable) of d1 and hence there is no way for an adversary who gains access to d1″ to successfully find d1 without communication with the client device. If the first private key is multiplicatively shared between the client device and the server then, at step 230, the server generates the client signature s1 by computing:
s1=yd″1 mod n1=(md′1)d″1 mod n1=md′1d″1 mod n1=md′1d″1 mod φ(n1) mod n1=md1 mod n1.

Accordingly, the server uses the first part y of the client signature s1 and the second share d1″, n1 of the first private key to generate the client signature s1. Note that the server therefore does not at any time in the method of FIG. 2 require knowledge of either the first private exponent d1 or the first private exponent share d1′.

At step 240, the server verifies that the first party of the client signature s1 was generated using the first share d1′, n1 of a first private key d1, n1. In this way, the server can determine that the message m and the first part y came from the client device. In order to perform the verification the server checks that:
(s1)e≡m mod n1.

If the verification step is satisfied then, at step 250, the server generates a server signature s2. The server signature s2 is generated by:
s2=md2 mod n2

At step 260, the server calculates a public modulus n (so called because it can subsequently be made public). The modulus n is the product of n1 and n2 i.e. n=n1n2.

The skilled person would understand that step 260 need not be a part of this method. As the server has knowledge of n, and n2 before the protocol of FIG. 2 begins, it may be that the modulus n is computed and made public before the protocol of FIG. 2 commences or at any other time.

At step 270, the server combines the client signature s1 and the server signature s2 to form a composite cryptographic signature S. The composite function S is based on the Chinese remainder theorem and is of the form S=Cn1n2 (s1, s2) where
Cn1n2(s1,s2)=αn1s2n2s1 mod n
and α and β are integers satisfying αn1+βn2=1. Such α and β exist, assuming that n1 and n2 are relatively prime.

At step 280, the server communicates the composite signature S and, optionally, the public modulus n to the client device.

At step 290, the client device may verify that the composite signature S has indeed been created using the server's private key. The client device may then determine that the composite signature S did in fact originate with the server and not with an adversarial party. In order to perform this verification, the client device checks that
Se≡m mod n.

In the method of FIG. 2, at no point is the first private modulus n1 or the second private modulus n2 made public. Furthermore, if the client device is hacked then the adversary will not be able to create a valid composite signature without the server. If the client device is hacked then it is not also feasible to apply a dictionary attack without communication to the server. Additionally, the server alone cannot create a valid composite digital signature without the client device's share of the first private key.

The skilled person would understand that variations of the protocol described above may be made. For example, the verification steps 240 and 290 may be omitted. The server or receiving party may not verify that the original transmission originated from the client device and may instead process the transmission as if it had come from the client device. Similarly, the client device may not verify that the composite signature has been received from the server. A third party may verify, or no verification at all may occur.

FIG. 3 is a flowchart of a method that may be carried out by a client device.

At step 310, the client device generates a first part y=md′1 mod n1 of a client signature s1 from the message m and the first share d1′, n1 of the first private key d1, n1.

At step 315, the client device sends a signing request to a server. The signing request comprises the message m and the first party of the client signature s1. The message may be sent over a secure communications channel.

At step 320, the client device receives a response z, purported to be from the server.

At step 325, the client device checks whether or not the response comprises a composite signature that would indicate that the response has come from the server. In particular, the client device checks whether or not ze≡m mod n.

If, at step 325, the client device finds that ze≢m mod n then a determination can be made that z does not comprise a composite signature that comprises a combination of both a client signature and a server signature. Accordingly, the client device may reject the response z at step 330.

If, at step 325, the client device finds that ze≡m mod n then a determination can be made that z comprises a composite signature that comprises a combination of both a client signature and a server signature. Accordingly, the client device may accept the response z at step 335.

FIG. 4 is a flowchart of a method for generating a composite cryptographic signature, the method performed by a server. At step 410, the method comprises receiving a signal purported to be from a client device. The signal comprises a message m and a number k, where k is purported to be a first part of a client signature which verifies that the message m was sent from the client device.

At step 415, the server consults a second share d1″, n1 of the first private key, the second share stored in the server's memory. The server computes T, which can be used to check whether or not the message m was sent from the client device. If the first private key was additively shared between the server and the client device then the server computes:
T=k·md″1 mod n1.

If instead the first private key was multiplicatively shared between the server and the client device then the server computes:
T=kd″1 mod n1.

At step 420, the server checks whether or not the received number k was generated using the client device's share of the first private key. That is, the server checks that Te≡m mod n1.

If, at step 420, the server finds that Te≢m mod n1 then the method may abort (step 425). For example, the server may cease communication or may send an error message to the sender.

If, however, at step 420 the server finds that Te≡m mod n1 then the server may determine that the received number k was generated using the client device's share of the first private key (step 430).

At step 435 the server may perform a further check of the received signal. In particular, the server may check that the received signal contains information relating to information previously received from the client device. For example, a check may be performed to determine whether the message m contains at least a hash of a message m′ known to have been received previously from the client device.

If at step 435 the signal fails the further check then the method may be aborted. The server may make a determination that the client device's private key has been cloned and that an adversary has sent the message m and the number k.

If at step 435 the signal passes the further check, then the server may determine that the message m and the number k did come from the client device (step 445). The method then progresses to step 450.

At step 450, the server computes a server signature s2=md2 mod n2.

At step 455, the server combines the client signature T and the server signature s2 to generate a composite cryptographic signature S. The composite cryptographic signature is given by S=Cn1n2 (T, s2).

At step 460, the server transmits the composite signature.

FIG. 5 is a flowchart of a method for initialising a server for generating a composite cryptographic signature. The method of FIG. 5 may be performed during manufacture to configure a server for generating a composite signature, or may be performed during the signing process.

At step 510, two prime numbers p2 and q2 are chosen at random. A check is performed to determine that the greatest common denominator of each prime minus one and a pre-established public exponent e is equal to 1, i.e. gcd(p2−1, e)=gcd(q2+1, e)=1. If either of the two selected prime numbers chosen is unsuitable, then the server chooses one or more new prime numbers and performs the check again. When two prime numbers p2 and q2 are chosen which satisfy gcd(p2−1, e)=gcd(q2−1, e)=1 the method progresses to step 515.

At step 515, the private modulus n2 is calculated as the product of the two chosen primes, n2=p2 q2.

At step 520, the private exponent d2 is calculated as d2=e−1 mod φ(n2), where φ is the Euler totient function.

At step 525, the server stores the private key d2, n2 in memory. At step 530, the server deletes the prime numbers p2 and q2 from memory and also deletes any other intermediate values generated during generation of the server's private key d2, n2.

The security of the methods detailed above is demonstrated in the annexe.

FIG. 6 is a flowchart of a method for initialising a client device for generating a composite cryptographic signature.

At step 610, two prime numbers p1 and q1 are chosen at random. A check is performed to determine that the greatest common denominator of each prime minus one and a pre-established public exponent e is equal to 1, i.e. gcd(p1−1, e)=gcd(q1−1, e)=1. If either of the two selected prime numbers chosen is unsuitable, then the server chooses one or more new prime numbers and performs the check again. When two prime numbers p1 and q1 are chosen which satisfy gcd(p1−1, e)=gcd(q1−1, e)=1 the method progresses to step 615.

At step 615, the private modulus n1 is calculated as the product of the two chosen primes, n1=p1q1.

At step 620, the private exponent d1 is calculated as d1=e−1 mod φ(n1), where φ is the Euler totient function.

At step 625, the client device chooses a first private exponent share d1′ and finds the second private exponent share d1″.

If the first private exponent is to be additively shared between the client device and the server then the client device chooses d1′ at random from the interval [1, . . . , 2len(n1)−1], with the value φ(n1) excluded. The second private exponent share d1″ is then given by d1″=d1−d1′ mod φ(n1).

If the first private exponent is to be multiplicatively shared between the client device and the server then the client device chooses d1′ at random from the interval [1, . . . , 2len(n1)−1], with the value φ(n1) excluded, and checks that gcd(d1′,φ(n1))=1 i.e. the share must be invertible modulo φ(n1). If gcd(d1′, φ(n1))>1 then a new d1′ is chosen at random. The second private exponent share d1″ is then given by

d 1 ′′ = d 1 · 1 d 1 mod φ ( n 1 ) .

At step 630, the client device's share of the first private key d1′, n1 is stored in memory.

At step 635, the server's share of the first private key d1″, n1 is sent to the server over a secure channel. For example, this information may be conveyed to the server during manufacture.

At step 645, the client device deletes the values p1, q1, d1, d1″ and φ (n1) from memory and also deletes any other intermediate values generated during generation of the client device's share of the first private key.

FIG. 7 is a flowchart of a method that may be performed at a server in order to register a client device.

At step 710, the server receives d1″, n1 from the client device. At step 715, the server computes n=n1n2. At step 720, the server calculates the integers α and β using the Extended Euclid's algorithm.

At step 725, the server stores the client device data d1″, n1, α, β in the server's memory.

At step 730, the server sends the public exponent n to the client as acknowledgement that the client has successfully registered with the server.

Variations of the described arrangements are envisaged. For example, the features of all of the disclosed arrangements may be combined in any way.

In the examples provided above, the server has been described as sending the composite signature S to the client device. However, other scenarios are envisaged. For example, the server may send the composite signature to a digital repository for storage or may send the composite signature to a third party. For example, one may consider that a first party, or client, device may operate to send a message to a third party device, and that the third party will only accept the message if it has been verified by a second party, or server. Accordingly the first party and second party may generate a composite signature according to any method as described herein, and the trusted second party may communicate the composite signature to the third party. The third party may use a public key to verify the composite signature and thereby trust that the message from the first party has indeed been verified by the second party. The skilled person would envisage other scenarios in which such operation would be useful.

It is envisaged that in some circumstances no verification takes place at the server and/or the client device. For example, the server may simply process data received and issue a purported composite signature in accordance with a method as disclosed herein with no verification that the original received data originated at the client device.

The skilled person would understand that any asymmetric cryptosystem may be used. Any public and private key pair system in which the private key can be shared between parties can be used. For example, a cryptosystem based on elliptic curves or discrete logarithms may be used.

For convenience, in the descriptions provided above, a message m was sent across a communication channel. The communication channel may be any suitable communication channel such as a radio connection or the internet. The communication channel may involve a level of encryption. For example, one or more transmissions such as that in which the message m and the first party y of the client signature is sent may be encrypted. For example, the message m and first party y may be encrypted using a public key of the server such that the message m and first party y are only retrievable by use of the server's private key. The message m may be a hashed and/or padded message. Any suitable hash function may be used, for example SHA-256. The message may be in any suitable format understood by a computing device.

The described methods may be implemented by a computer program. The computer program which may be in the form of a web application or ‘app’ comprises computer-executable instructions or code arranged to instruct or cause a computer or processor to perform one or more functions of the described methods. The computer program may be provided to an apparatus, such as a computer, on a computer readable medium or computer program product. The computer readable medium or computer program product may comprise non-transitory media such as a semiconductor or solid state memory, magnetic tape, a removable computer memory stick or diskette, a random access memory (RAM), a read-only memory (ROM), a rigid magnetic disc, and an optical disk, such as a CD-ROM, CD-R/W, DVD or Blu-ray. The computer readable medium or computer program product may comprise a transmission signal or medium for data transmission, for example for downloading the computer program over the Internet.

An apparatus or device such as a computer may be configured to perform one or more functions of the described methods. The apparatus or device may comprise a mobile phone, tablet, laptop or other processing device. The apparatus or device may take the form of a data processing system. The data processing system may be a distributed system. For example, the data processing system may be distributed across a network or through dedicated local connections.

The apparatus or device typically comprises at least one memory for storing the computer-executable instructions and at least one processor for performing the computer-executable instructions.

Annexe—Security Proofs

It is assumed that the RSA signature Σ=P(·)d mod n together with the padding scheme P is secure against existential forgeries via adaptive chosen message attacks. This means that the adversary AΣ has an oracle access to the signature scheme and has to produce a pair M, Σ(H(M)), such the H(M) was never queried from the oracle. Here, H is a hash function that is modelled as a random oracle.

As the client device's private exponent is shared between the client device and the server, in some proofs it has to be assumed that the adversary also has access to a partial signature oracle Σ′(·)=P(·)d-r mod n, where r←{1, . . . , (n)−1} is a random number.

It is assumed that the output distribution of the padding is close to uniform on the image of P. It the padding scheme is probabilistic and uses a random salt s, then we assume that s is given as an argument to the oracle query is in the form Σ(m,s)=Ps(m)d mod n.

Adaptive Chosen Message Attack: The adversary AΣ(·) having access to the signing oracle produces a correct message-signature pair M, Σ(H(M)), without querying Σ with H(M).

Details of the security proof may depend on the types of primes used. Some types of primes may offer better attack-resistance, while other types of primes might be easier to generate.

A prime number p is called a safe prime if p=2p′+1, where p′ is also prime. The corresponding prime p′ is called a Sophie-Germain prime. The generation of safe primes is time-consuming, especially in low-power mobile devices. Hence, for this implementation, an alternative class of primes are used which are known as quasi-safe primes.

Definition 1. A prime number p is called an l-quasi-safe prime if p=2ap′+1, where p′ is a prime and 1≤a<l.

The generation of quasi-safe primes is much faster compared to safe primes. For example, if one needs a 1024-bit p, then if one uses a 15-bit a (with 214≤a<216), one needs a 1008-bit p′.

Definition 2: A prime number p is called an (l,s)-safe prime if p=2a p′p″+1, where p′ and p″ are primes, 1≤a<l, and min {p′, p″}≥s.

Security Against Malicious Servers

A malicious server is considered as an adversary A, that has a sharer of the client device's private modulus d, which is uniformly distributed on φ(n). The server-adversary A also has a connection to the client device that sends signing requests to the server. It is assumed that A is able to use such a connection as an oracle Σ i.e. to choose messages m, send m to the oracle and obtain Σ′(m)=P(m)d-r mod n. As A knows r, it is easy for A to compute Σ(m)=Σ′(m)·P(m)r mod n.

The goal of AΣ′(r) is to produce a message M and the signature Σ(H(M))=P(H(M))d mod n, such that H(M) was never queried from Σ′.

Theorem 1. If Σ is S-secure against existential forgeries via adaptive chosen message attack, then the shared signature system is

s 1 + t mul - secure against malicious servers ,
where tmul is the time needed for one modular multiplication (with the client's RSA modulus).

Proof (sketch) Let AΣ′ (r) be a t-time adversary that with probability δ produces a pair M, Σ(H(M)) without calling Σ′ with H(M). An adversary A′ with running time t′≈t is constructed that has oracle access to Σ and with probability δ produces a pair M, Σ(H(M)), without calling Σ with H(M).

The adversary A′ first picks a random number r′ and then simulates AΣ′(r′), so that the Σ′-calls Σ′(m) is answered with Σ(m)·P(m)−r′ mod n. As the simulation is perfect, the success probability of A′ is δ.

The running time of A′ is t+l·tmul. Thus,

δ t + t mul s t ( 1 + t mul ) , and t δ s 1 + t mul .

For example, if the ordinary RSA with 1024-bit primes is 2120-secure and an exponentiation takes time (1024)3=230 (assuming that addition takes about 1024 steps), then the new signature system is at least 290-secure against malicious servers.

Security Against Client Leakage Attack

It is assumed that the client device's share is encrypted with a block-cipher using PIN as the key. The cipher is modelled as an ideal cipher with two supporting oracles Ek(x) and Ek−1(x). The adversary sees the encryption c=EPIN(d−r) and may try to decrypt it by using the oracle call y=Ep−1(c) with a guessed PIN p. If p=PIN then y=d−r, otherwise y is a random variable independent of d−r and r. Note that as the variables d−r, and y are identically distributed, there is no way for the adversary to see that p=PIN. This can only be checked via communicating with the server.

The adversary's access to the server is modelled as an oracle S with internal state. The oracle S receives queries of the form (m,md-r mod n) and returns md mod n if the query is in such form. Otherwise S returns ⊥. If it has returned ⊥ three times, then S “blocks” and will return only ⊥ even if the queries were correctly formed. Hence, if the adversary tries random p−s, computes y=Ep−1(c) and sends queries S with (m,myr mod n), the success probability is

3 K ,
where K is the total number of PINs.

Note that d−r mod φ(n) is uniformly distributed and independent of d. Also note that the adversary has no r, so if the S-oracle is not used during a forgery-attack, then decrypting d−r gives nothing to the adversary.

Lemma 1. If y and x are independent random variables and x←φ(n) is uniformly distributed, then

Pr [ m y m x ( mod n ) ] = 1 ord ( m ) ,
where m∈n* and ord(m) is the order of m in the multiplicative group n*.

Lemma 2. If n=pq and p, q are safe primes, then is m←n* is a uniform random number then

Pr [ ord ( m ) < min { p - 1 2 , q - 1 2 } ] = 16 ( p - 1 ) ( q - 1 ) .

Proof. By assumptions, there are prime numbers p′ and q′ such that p−1=2p′ and q−1=2q′. Hence, the size of the group n* is φ(n)=(p−1)(q−1)=4p′q′. As the order of an element must be a divisor of the size of the group, any element m of n* has an order ord(m)∈{1,2,4} or ord(m)≥min{p′,q′}. As all the elements of orders 1, 2, 4 are roots of the polynominal X4−1 in np×q and any polynominal of degree d may have no more than d roots in p and q, the number of roots in n cannot exceed d2. Hence, the number of elements of degree less than min{p′q′} does not exceed d2=42=16.

Lemma 3. If n=pq and p, q are l-quasi-safe primes, then if m←n* is a uniform random number then

Pr [ ord ( m ) < min { p - 1 2 , q - 1 2 } ] = 16 4 ( p - 1 ) ( q - 1 ) .

Proof. By assumptions, there are prime numbers p′, q′ such that p−1=2ap′ and q−1=2a′q′, where both a and a′ belong to the interval [1 . . . l−1]. Hence, the size of the group n* is φ(n)=(p−1)(q−1)=4aa′p′q′. As the order of an element must be a divisor of the size of the group, any element m of n* has order ord(m) divisible by 4aa′ or ord(m)≥min{′,q′}. As all the elements of orders divisible by 4aa′ are roots of the polynominal X4aa′−1 in np×q and any polynominal of degree d may have no more than d roots in p and q, the number of roots in n cannot exceed d2. Hence, the number of elements of degree less than

min { p , q } = min { p - 1 2 a , q - 1 2 a } min { p - 1 2 , q - 1 2 }
does not exceed d2=(4aa′)2≤16l4.

Lemma 4. If n−pq and p, q, are (l, s)-quasi-strong primes, then if m←n* is a uniform random number then

Pr [ ord ( m ) < s ] = 16 4 ( p - 1 ) ( q - 1 ) .

Proof. By assumptions, there are prime numbers p′, q′ such that p−1=2ap′p″ and q−1=2a′q′q″, where both a and a′ belong to the interval [1 . . . l−1]. Hence, the size of the group n* is φ(n)=(p−1)(q−1)=4aa′p′q′p″q″. As the order of an element must be a divisor of the size of the group, any element m of n*, has order ord(m) divisible by 4aa′ or ord(m)≥min{P′,q′,p″,q″}. As all the elements of orders divisible by 4aa′ are roots of the polynominal X4aa′−1 in np×q and any polynominal of degree d may have no more than d roots in p and q, the number of roots in n cannot exceed d2 Hence, the number of elements of degree less than min{p′, q′,p″,q″}≥s does not exceed d2=(4aa′)2≤16l4.

Lemma 5. If n=pq and p,q are safe primes and P be a padding function, then if m←n* is a uniform random number the

Pr [ ord ( P ( m ) ) < min { p - 1 2 , q - 1 2 } ] 16 2 h . = 2 - h + 4 ,
where h is the hash length in bits.

Lemma 6. If n=pq and p,q are l-quasi-safe primes and P be a padding function, then if m←n* is a uniform random number the

Pr [ ord ( P ( m ) ) < min { p - 1 2 , q - 1 2 } ] 16 4 2 h . = 2 - h + 4 log 2 + 4 ,
where h is the hash length in bits.

Theorem 2. If Σ with safe primes is S-secure against adaptive chosen message attack, then no t-time adversary that has access to client's encrypted share c=EPIN(d−r) can create an existential forgery with probability greater than

3 K + t S + 2 - h + 4 + 2 K 2 min { p , q } - 1 .

Proof. (sketch) Let AΣ,S,E( ),E-1( ) (c) be a t-time adversary that with probability δ produces a pair M, Σ(H(M)) without calling Σ with H(M). Run A in an environment in which all the oracle calls, except for Σ-calls are simulated. If A calls E( ) or E−1( ), the standard “lazy sampling” is used.

A random PIN pi is picked from the set {p1, . . . ,pK} of all possible PINs. This p0 will be considered as the right PIN, and the “right” client's share is just a random number d″←φ(n), i.e. we define Ep0−1(c)=d″ and Ep0(d″)=c and add these values to the lazy-sampling database.

An S-call S(m,s,y) will be simulated as follows. For the correctness check, we compare y with Ps(m)d″ mod n and if there is no match, return ⊥, otherwise, make a Σ-call σ=Σ(m,s) and return σ. Note that there is no need for r (the server's share of the client's secret exponent).

The probability δa that A is successful (produces a forged signature on M) while never calling S successfully with input H(M) cannot exceed

t S ,
where t′ is the running time of the simulation experiment. As there is no expensive overhead, it can be assumed that t′≈t.

The probability δb that A makes a successful S-call S(H(M),s,y) is by Lemma 5, not much larger than

3 K .
This is because, as H(M) is a uniformly random number, the probability that

ord ( P ( H ( M ) ) ) { p - 1 2 , q - 1 2 }
is at least 1−2−h+4. If this is the case, the probability that all the values (P(H(M)) Epi−1(c) mod n (for i=1 . . . K) are distinct is about

1 - 2 K 2 min { p , q } - 1
and any oracle call is successful with probability not larger than

1 K .
Hence

δ b 3 K + 2 - h + 4 + 2 K 2 min { p , q } - 1
which means that

δ δ a + δ b 3 K + t S + 2 - h + 4 + 2 K 2 min { p , q } - 1 .

Theorem 3. If Σ with l-quasi-safe primes is S-secure against adaptive chosen message attack, then no t-time adversary that has access to the client's encrypted share c=EPIN(d−r) can create an existential forgery with probability greater than

3 K + t S + 2 - h + 4 log 2 + 4 + 2 K 2 min { p , q } - 1 .

Proof. Completely analogous to the proof of Theorem 2, except that Lemma 6 is used instead of Lemma 5.

For example, if one uses 1024-bit primes, l=216, the ordinary TSA is 290-secure and we use a 256-bit hash function is used then for a t-time adversary the guessing probability is:

3 K + 2 - 90 + t + 2 - 188 + 2 - 1019 + 2 log 2 K

By at least the proof presented in this annex, the security of the methods proposed herein are demonstrated.

Claims

1. A method for generating a composite cryptographic signature, the method comprising:

receiving, at a computer server from a client device over a communication network, a signing request including a message and a first part of a first party signature, the first part of the first party signature derived from the message and a first share of a first private key;
generating, at the computer server, the first party signature from the first part of the first party signature and a second share of the first private key;
generating, at the computer server, a second party signature from the message and a second private key;
verifying, at the computer server, that the first part of the first party signature was generated using the first share of a first private key;
combining, at the computer server, the first party signature and the second party signature to generate a composite cryptographic signature and sending the composite cryptographic signature to the client device;
the client device verifying that the composite cryptographic signature has indeed been created using the second private key and only accepting that a response is from the computer server and not an adversary when the composite cryptographic signature has indeed been created using the second private key.

2. The method according to claim 1, wherein the first private key and a public key are a first key pair, and wherein the second private key and the public key form a second key pair.

3. The method according to claim 2, wherein the first private key comprises a first private modulus and a first private exponent; and wherein the second private key comprises a second private modulus and a second private exponent; and wherein the public key comprises a public exponent.

4. The method according to claim 3, wherein the first private modulus is a product of prime numbers; and the second private modulus is a product of prime numbers; and wherein each of the prime numbers is coprime to the public exponent.

5. The method according to claim 3, further comprising generating a composite public modulus from the first private modulus and the second private modulus.

6. The method according to claim 3, wherein the first share of the first private key comprises a first additive share of the first private exponent; and wherein the second share of the first private key comprises a second additive share of the first private exponent.

7. The method according to claim 3, wherein the first share of the first private key comprises a first multiplicative share of the first private exponent; and wherein the second share of the first private key comprises a second multiplicative share of the first private exponent.

8. The method according to claim 2, further comprising: verifying the origin of the first part of the first party signature using the public key and the message.

9. The method according to claim 8, wherein verifying the origin of the first part of the first party signature comprises checking that the signing request further comprises information relating to one or more previous communications from the same origin.

10. The method according to claim 1, wherein receiving a message and a first part of a first party signature comprises receiving a message and a first part of a first party signature over a secure channel.

11. The method according to claim 1, wherein the message is a hashed message.

12. The method according to claim 1, wherein the message is a padded message.

13. An apparatus comprising at least one processor and at least one memory, wherein the at least one memory stores computer-executable instructions which, when executed by the at least one processor, cause the apparatus to:

receive from a client device over a communication network, a signing request including a message and a first part of a first party signature, the first part of the first party signature derived from the message and a first share of a first private key;
generate a first party signature from the first part of the first party signature and a second share of the first private key;
generate a second party signature from the message and a second private key;
verify that the first part of the first party signature was generated using the first share of a first private key;
combine the first party signature and the second party signature to generate a composite cryptographic signature and send the composite cryptographic signature to the client device;
the client device verifying that the composite cryptographic signature has indeed been created using the second private key and only accepting that a response is from the apparatus and not an adversary when the composite cryptographic signature has indeed been created using the second private key.

14. A non-transitory computer readable medium having computer-executable instructions to cause a computer to perform a method according to claim 1.

15. A method for generating a composite cryptographic signature, the method comprising:

at a first device:
generating a first part of a first party signature from a message and a first share of a first private key; and
sending the message and the first part of the first party signature to a second device;
at the second device:
generating a first party signature from the first part of the first party signature and a second share of the first private key;
generating a second party signature from the message and a second private key;
verifying that the first part of the first party signature was generated using the first share of the first private key;
combining the first party signature and the second party signature to form a composite cryptographic signature and sending the composite cryptographic signature to the first device;
the first device verifying that the composite cryptographic signature has indeed been created using the second private key and only accepting that a response is from the second device and not an adversary when the composite cryptographic signature has indeed been created using the second private key.

16. The method according to claim 15, further comprising:

at the second device, communicating a composite public key to the first device; and
at the first device, verifying the composite cryptographic signature using the message and the composite public key.

17. A system for generating a composite cryptographic signature, the system comprising a first device and a second device, wherein the first device and the second device each comprise a processor and at least one memory, and wherein the at least one memory of the first device and the at least one memory of the second device each store computer-executable instructions which, when executed by the processors of the first device and the second device respectively, cause the first device and the second device to perform a method according to claim 15.

Referenced Cited
U.S. Patent Documents
571282 November 1896 Pell
2639997 May 1953 Drake
5838792 November 17, 1998 Ganesan
5870723 February 9, 1999 Pare, Jr.
6119096 September 12, 2000 Mann
6209091 March 27, 2001 Sudia
6311272 October 30, 2001 Gressel
6694025 February 17, 2004 Epstein
6758394 July 6, 2004 Maskatiya
6823359 November 23, 2004 Heidingsfeld
6934858 August 23, 2005 Woodhill
6956950 October 18, 2005 Kausik
6996716 February 7, 2006 Hsu
7000247 February 14, 2006 Banzhof
7093133 August 15, 2006 Hopkins
7096354 August 22, 2006 Wheeler
7107246 September 12, 2006 Wang
7146009 December 5, 2006 Andivahis
7172115 February 6, 2007 Lauden
7331518 February 19, 2008 Rable
7334255 February 19, 2008 Lin
7340600 March 4, 2008 Corella
7386720 June 10, 2008 Sandhu
7447784 November 4, 2008 Eun
7463637 December 9, 2008 Bou-Diab
7496662 February 24, 2009 Roesch
7522723 April 21, 2009 Shaik
7526792 April 28, 2009 Ross
7562382 July 14, 2009 Hinton
7562385 July 14, 2009 Thione
7571471 August 4, 2009 Sandhu
7574733 August 11, 2009 Woodhill
7599493 October 6, 2009 Sandhu
7630493 December 8, 2009 Sandhu
7711122 May 4, 2010 Allen
7716240 May 11, 2010 Lim
7764970 July 27, 2010 Neil
7793110 September 7, 2010 Durfee
7836501 November 16, 2010 Sobel
7953979 May 31, 2011 Borneman
7958362 June 7, 2011 Hwang
7961645 June 14, 2011 Gudipudi
7982595 July 19, 2011 Hanna
7983987 July 19, 2011 Kranzley
8010779 August 30, 2011 Sermersheim
8028329 September 27, 2011 Whitcomb
8099368 January 17, 2012 Coulter
8136148 March 13, 2012 Chayanam
8141146 March 20, 2012 Ozeki
8151333 April 3, 2012 Zhu
8161527 April 17, 2012 Curren
8185744 May 22, 2012 Brown
8200980 June 12, 2012 Robinson
8225392 July 17, 2012 Dubrovsky
8245044 August 14, 2012 Kang
8259947 September 4, 2012 Rose
8332627 December 11, 2012 Matthews
8335933 December 18, 2012 Humphrey
8340287 December 25, 2012 Sandhu
8340635 December 25, 2012 Herz
8380192 February 19, 2013 Kim
8381297 February 19, 2013 Touboul
8397301 March 12, 2013 Hering
8402526 March 19, 2013 Ahn
8418168 April 9, 2013 Tyhurst
8458798 June 4, 2013 Williams
8484708 July 9, 2013 Chern
8495720 July 23, 2013 Counterman
8499149 July 30, 2013 Chen
8499339 July 30, 2013 Chao
8510820 August 13, 2013 Oberheide
8522010 August 27, 2013 Ozzie
8528039 September 3, 2013 Chakarapani
8533841 September 10, 2013 Kulkarni
8538028 September 17, 2013 Yeap
8539544 September 17, 2013 Garimella
8539567 September 17, 2013 Logue
8548426 October 1, 2013 Smith
8571220 October 29, 2013 Ollikainen
8578162 November 5, 2013 Jentzsch
8595822 November 26, 2013 Schrecker
8601554 December 3, 2013 Gordon
8612305 December 17, 2013 Dominguez
8627438 January 7, 2014 Bhimanaik
8646060 February 4, 2014 Ben Ayed
8646086 February 4, 2014 Chakra
8667288 March 4, 2014 Yavuz
8689287 April 1, 2014 Bohmer
8700729 April 15, 2014 Dua
8713329 April 29, 2014 Schneider
8713639 April 29, 2014 Cheeniyil
8719930 May 6, 2014 Lapsley
8732475 May 20, 2014 Fahrny
8732839 May 20, 2014 Hohl
8737623 May 27, 2014 Hart
8745703 June 3, 2014 Lambert
8751801 June 10, 2014 Harris
8756567 June 17, 2014 Jentsch
8756651 June 17, 2014 Baer
8756698 June 17, 2014 Sidagni
8763077 June 24, 2014 Oberheide
8806609 August 12, 2014 Gladstone
8850516 September 30, 2014 Hrebicek
8862097 October 14, 2014 Brand
8891772 November 18, 2014 D'Souza
8893230 November 18, 2014 Oberheide
8898762 November 25, 2014 Kang
8909926 December 9, 2014 Brandt
8949596 February 3, 2015 Yin
8949927 February 3, 2015 Arnott
8966587 February 24, 2015 Nair
8984276 March 17, 2015 Benson
9037127 May 19, 2015 Raleigh
9049011 June 2, 2015 Agrawal
9049594 June 2, 2015 Chen
9071611 June 30, 2015 Yadav
9076343 July 7, 2015 Chaar
9110754 August 18, 2015 Poonamalli
9118656 August 25, 2015 Ting
9122888 September 1, 2015 Devi
9124582 September 1, 2015 Kalinichenko
9135458 September 15, 2015 Hankins, Jr.
9154387 October 6, 2015 Maki
9189491 November 17, 2015 Fushman
9201644 December 1, 2015 Klein
9203841 December 1, 2015 Neuman
9223961 December 29, 2015 Sokolov
9225840 December 29, 2015 Malatack
9253185 February 2, 2016 Alaranta
9258296 February 9, 2016 Juthani
9282085 March 8, 2016 Oberheide
9338156 May 10, 2016 Oberheide
9338163 May 10, 2016 Wendling
9386003 July 5, 2016 Kumar
9391980 July 12, 2016 Krahn
9430938 August 30, 2016 Proud
9443084 September 13, 2016 Nice
9479509 October 25, 2016 Zeuthen
9659160 May 23, 2017 Ligatti
9668137 May 30, 2017 Sigurdson
20010021253 September 13, 2001 Furuya
20020013898 January 31, 2002 Sudia
20020136410 September 26, 2002 Hanna
20030061506 March 27, 2003 Cooper
20030115452 June 19, 2003 Sandhu
20040139312 July 15, 2004 Medvinsky
20060031938 February 9, 2006 Choi
20060059569 March 16, 2006 Dasgupta
20060184787 August 17, 2006 Sandhu
20070250914 October 25, 2007 Fazal
20070284429 December 13, 2007 Beeman
20070297607 December 27, 2007 Ogura
20080069347 March 20, 2008 Brown
20080120411 May 22, 2008 Eberle
20080229104 September 18, 2008 Ju
20090055906 February 26, 2009 von Wendorff
20090271863 October 29, 2009 Govindavajhala
20100023781 January 28, 2010 Nakamoto
20100037055 February 11, 2010 Fazio
20100042954 February 18, 2010 Rosenblatt
20100180001 July 15, 2010 Hardt
20100180116 July 15, 2010 Coan
20100274859 October 28, 2010 Bucuk
20100281336 November 4, 2010 Seurin
20110264917 October 27, 2011 Barthelemy
20120198228 August 2, 2012 Oberheide
20130044882 February 21, 2013 Rich
20140156473 June 5, 2014 Murphy
20140201841 July 17, 2014 Deshpande
20160134418 May 12, 2016 Liu
20160165491 June 9, 2016 Liu
20160174112 June 16, 2016 Liu
20160294562 October 6, 2016 Oberheide
20160352525 December 1, 2016 Antipa
20170012948 January 12, 2017 Peeters
Foreign Patent Documents
2006-333520 December 2006 JP
2010-239662 October 2010 JP
Other references
  • Buldas, et al., “Server-Supported RSA Signatures for Mobile Devices,” Network and Parallel Computing, Springer International Publishing, pp. 315-333, Aug. 12, 2017.
  • Damgard, et al., “On the Security of Distributed Multiprime RSA,” Information Security and Cryptology, Springer International Publishing, vol. 8949, pp. 18-33, Jan. 1, 2015.
  • Daza, et al., “Trustworthy Privacy-Preserving Car-Generated Announcements in Vehicular Ad Hoc Networks,” IEEE Transactions on Vehicular Technology, vol. 58, No. 4, pp. 1876-1886, May 2009.
  • International Search Report and Written Opinion dated Jan. 12, 2018 for International Application No. PCT/IB2017/05622, entitled “Composite Digital Signatures”.
  • Intellectual Property Office Search Report dated Apr. 13, 2017 for Great Britain Application No. GB1617620.8, entitled “Composite Digital Signatures”.
Patent History
Patent number: 11251970
Type: Grant
Filed: Oct 9, 2017
Date of Patent: Feb 15, 2022
Patent Publication Number: 20200044861
Assignee: CYBERNETICA AS (Tallinn)
Inventors: Ahto Buldas (Tallinn), Peeter Laud (Tallinn), Mart Oruaas (Tallinn), Aivo Kalu (Tallinn)
Primary Examiner: Gary S Gracia
Application Number: 16/342,473
Classifications
Current U.S. Class: Water Tube Boiler (122/444)
International Classification: H04L 9/32 (20060101); H04L 9/08 (20060101); H04L 9/30 (20060101); H04L 29/06 (20060101);